CVE-2023-1505

A vulnerability, which was classified as critical, has been found in SourceCodester E-Commerce System 1.0. This issue affects some unknown processing of the file /ecommerce/admin/settings/setDiscount.php. The manipulation of the argument id with the input 201737 AND (SELECT 8973 FROM (SELECT(SLEEP(5)))OoAD) leads to sql injection. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-223409 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.223409 Exploit Third Party Advisory
https://vuldb.com/?id.223409 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:e-commerce_system_project:e-commerce_system:1.0:*:*:*:*:*:*:*

History

16 Feb 2024, 17:38

Type Values Removed Values Added
CVSS v2 : 4.6
v3 : 9.8
v2 : 4.6
v3 : 8.1

07 Nov 2023, 04:03

Type Values Removed Values Added
CWE CWE-89

21 Oct 2023, 10:15

Type Values Removed Values Added
CWE CWE-89
Summary A vulnerability, which was classified as critical, has been found in SourceCodester E-Commerce System 1.0. This issue affects some unknown processing of the file /ecommerce/admin/settings/setDiscount.php. The manipulation of the argument id with the input 201737 AND (SELECT 8973 FROM (SELECT(SLEEP(5)))OoAD) leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223409 was assigned to this vulnerability. A vulnerability, which was classified as critical, has been found in SourceCodester E-Commerce System 1.0. This issue affects some unknown processing of the file /ecommerce/admin/settings/setDiscount.php. The manipulation of the argument id with the input 201737 AND (SELECT 8973 FROM (SELECT(SLEEP(5)))OoAD) leads to sql injection. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-223409 was assigned to this vulnerability.

23 Mar 2023, 13:40

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.223409 - (MISC) https://vuldb.com/?ctiid.223409 - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.223409 - (MISC) https://vuldb.com/?id.223409 - Exploit, Third Party Advisory
CPE cpe:2.3:a:e-commerce_system_project:e-commerce_system:1.0:*:*:*:*:*:*:*
First Time E-commerce System Project
E-commerce System Project e-commerce System
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

20 Mar 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-20 09:15

Updated : 2024-05-17 02:18


NVD link : CVE-2023-1505

Mitre link : CVE-2023-1505

CVE.ORG link : CVE-2023-1505


JSON object : View

Products Affected

e-commerce_system_project

  • e-commerce_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')